Analysis

  • max time kernel
    90s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:30

General

  • Target

    2ea3120c45fa861a1aad4fabd38d76b8b19a4217eb6a3140985c1b1cd68a8726.html

  • Size

    7KB

  • MD5

    6ee832f239159a1a27dc177b7fb71e26

  • SHA1

    b5659d37fb72090eafae725a02d10fb11092f140

  • SHA256

    2ea3120c45fa861a1aad4fabd38d76b8b19a4217eb6a3140985c1b1cd68a8726

  • SHA512

    3ca84cb09d56d3b74429acc1c7f4aaee5ec765d6e1d73d3897eaba24665f10762559932f06d42a0b56317e733a7d301e34bc5d96e4923f196227a8d5fbdafe4d

  • SSDEEP

    192:nJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLgi0B:JSGabMPvLddLXuSwSTLdlLXugfo2Kag7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2ea3120c45fa861a1aad4fabd38d76b8b19a4217eb6a3140985c1b1cd68a8726.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YARWK5T5.txt
    Filesize

    608B

    MD5

    f69a2f2ee702945fdcfa3e56fe6f7e42

    SHA1

    186b68b55801ccd4b3a59afad0da512089fa0534

    SHA256

    415fa67bdf4c3a0eb6e95b9d44aceb5156e7137fa71bcdf8f79cad991f1317c6

    SHA512

    6050ab793116283d0e611b49866e344650c849623994b8ee38e65bc09f7abe05fc6956cfbf11c05dd6b7efbe8bfc448793640ebbf472bd19bb52984e92628594